SECURITY

Security Management Policy

We guarantee that we meet the highest security standards and guarantee the security of your data. We monitor security threats and trends in the field of protection. We are constantly improving our information security system.

Information security management

We are fully complaint with ISO/IEC 27001 (Information Security Management System) requirements. Since November 2020, we have been the proud holder of the ISO/IEC 27001 certificate for the Information Security Management System. We went through a demanding process in which we proved that our protection of customer and our internal data is at the top level.

What is ISO/IEC 27001?

It is an international standard that defines information security management requirements. The Information Security Management System mainly manages confidential customer information, i.e. the non-public data that we obtain from clients or third parties in fulfilling our obligations, including working documents and outputs from this information.

What does the certification bring to our customers?

ISO/IEC 27001 certification proves that:

  • we can systematically identify information security risks and mitigate them,

  • we have plans for business continuity management in case of incidents,

  • we have better protection of confidential information and we reduce the risk of hacker attacks,

  • we can cope more quickly with the consequences of an attack and improve the ability of our systems to overcome the consequences of incidents,

Certificate:

Last updated